Cybersecurity Incident Response

2 weeks ago


Kuala Lumpur, Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

Open Position: Cybersecurity Incident Response (IT Shared Services)



A well-established Global IT Shared Services is currently looking for Cybersecurity Incident Response to join the team and be based in the Kuala Lumpur office.


Key responsibilities include:
  • Directly involve in global IT Security incident response events, including managing & detecting incidents, developing corrective action plans, re-assessing risk, providing solutions to the stakeholders
  • Perform IT Security threat management such as threat modeling and develop use cases for security monitoring and proactive preventative methods
  • Developing procedure and standard operating documents related to Security configuration, patching, troubleshooting guides and etc
  • Continuously looking security analysis, recommendation and service improvement plan to stakeholders
  • Good experience in using tools such as DLP, IPS, SIEM and other firewall related solutions
  • Holding CEH, CISCO Security and other relevant certifications would be added advantage
  • Self-motivated and enjoy working in positive & productive environment



If you are interested, please send your CV to  for a confidential discussion.

 


Visit us at .

Please take note that only shortlisted candidates will be notified.

 


#IT #InformationTechnology #itsecurity #incidentresponse #spoc #analsysis #ips #firewall #career #cv #jobs #jobseekers #jobopportunity #btcmalaysia #btcrecruitment




  • Kuala Lumpur, Malaysia Starweb Recruitment Full time

    To be the coordinator for any incident Response Activity To be the lead in investigation during an incident response activity To manage a team or IR members during an incident investigation and response and hunting. Manage all certification related activities for IR Will also coordinate Threat Hunting Activities across multiple tools Plan for TH...


  • Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyA global MNC with operations across Europe, NA, SA, Asia. Their industry is known for its stability during times of economic uncertainty. about the jobIn this role, you will be the SME for Cybersecurity, working on identifying gaps in the organisations Cyber Policies & Guidelines against international standards and frameworks like the NIST...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyA global MNC with operations across Europe, NA, SA, Asia. Their industry is known for its stability during times of economic uncertainty. about the jobIn this role, you will be the SME for Cybersecurity, working on identifying gaps in the organisations Cyber Policies & Guidelines against international standards and frameworks like the NIST...


  • Kuala Lumpur, Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Open Position: IT Security Specialist, Incident Response (IT Shared Services)A well-established Global IT Shared Services is currently looking for IT Security Specialist (Incident Response) to join the team and be based in the Kuala Lumpur office.Key responsibilities include:Directly involve in global IT Security incident response events, including managing...


  • Kuala Lumpur, Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: IT Security Specialist, Incident Response (IT Shared Services)A well-established Global IT Shared Services is currently looking for IT Security Specialist (Incident Response) to join the team and be based in the Kuala Lumpur office.Key responsibilities include:Directly involve in global IT Security incident response events,...


  • Kuala Lumpur, Malaysia AIA Full time

    Description • Develop AIA's information technology security procedures and overall cyber security framework • Evaluate, test, recommend, coordinate, monitor and maintain IT security policies, procedures and systems including access management for both hardware and software • Design, implement and troubleshoot various information systems and...

  • Incident Manager

    6 days ago


    Kuala Lumpur, Malaysia Tentacle Technologies MSC Sdn. Bhd Full time

    JOB PURPOSE: - To manage the Incident & Problem Management functions to ensure quick restoration for systems and services for the business entities. - To facilitate Service Management in their efforts to increase the maturity of the IT Service management processes from the perspective of Incident & Problem Management - To co-ordinate strategic planning’s...

  • Business Analyst

    14 hours ago


    Kuala Lumpur, Malaysia Skill Quotient Resources Sdn Bhd Full time

    The Cyber Security (CS) Unit under GAP (Governance Assurance and Planning) department is responsible to define, implement and monitor Cybersecurity practices for PDB and subsidiaries. We are looking to recruit an Executive who will be critical for the success of this Unit’s activities and program. Reporting to the CS Unit Head, this role also requires...


  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Security Operations Center (SOC) Lead Are you a seasoned cybersecurity leader with a passion for driving excellence and safeguarding digital assets? Our client, a leading cybersecurity consultancy firm is looking to hire a lead to look after the Security Operations Center (SOC) in Asia Pacific. You will be responsible in, - Driving strategic leadership...

  • Business Analyst

    7 days ago


    Kuala Lumpur, Malaysia Skill Quotient Resources Sdn. Bhd Full time

    **Responsibilities**: - Perform business analysis across diverse projects and operational tasks. - Capture and evaluate user requirements from internal and external clients and building buy-in for your proposed solution. - Document vulnerabilities and penetration test findings, technical specifications, and workflows to support vulnerability management...


  • Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyA growing international Cybersecurity company with a dynamic team of like-minded cyber professionals. about the jobPrimarily responsible for solving technical business needs of partner and/or end user by providing presales support (presentations, demos, POCs, proposal writing, compliance table and product briefings)Develop working...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyA growing international Cybersecurity company with a dynamic team of like-minded cyber professionals.about the jobPrimarily responsible for solving technical business needs of partner and/or end user by providing presales support (presentations, demos, POCs, proposal writing, compliance table and product briefings)Develop working proficiency...


  • Kuala Lumpur, Malaysia Standard Chartered Bank Full time

    Role Responsibilities Handle escalated security incident investigation and response from Cyber Threat Response Tier-1. Be responsible for all stages of the incident response process; detection, collection, analysis, mitigation, and remediation - to appropriately respond to cyber security incidents. Responsibilities Handle escalated security...


  • Kuala Lumpur, Malaysia WithSecure Full time

    Job Description WithSecure is world renowned for its End Point Protection solutions – providing preventative and proactive protection to tens of millions of computers and smart devices globally. Over the past few years, the company has successfully entered new markets and has increased its portfolio to include security services. Our Managed...


  • Kuala Lumpur, Malaysia Standard Chartered Full time

    **Job***: Operations **Primary Location***: Asia-Malaysia-Kuala Lumpur **Schedule***: Full-time **Employee Status***: Permanent **Posting Date***: 05/Jul/2023, 4:10:16 AM **Unposting Date***: Ongoing **Role Responsibilities** - The Business Incident Coordinator (BIC) for Client Services Group, Cash is primarily responsible for coordinating incidents...


  • Kuala Lumpur, Malaysia MSP HITECT (M) SDN BHD Full time

    **RISK & COMPLIANCE MANAGER** **Job Overview**: The Risk & Compliance Manager is a key professional responsible for identifying, assessing, and managing potential risks that could impact an organization's financial stability, reputation, or operational efficiency. In addition to traditional risk management duties, this role includes overseeing incident...

  • Incident Manager

    6 days ago


    Kuala Lumpur, Malaysia EPS Ventures Sdn Bhd Full time

    **Responsibilities**: - Point of escalation of infra related incident and respond to incident. - Plan, coordinate all the activities required to perform, monitor, change request and report base on Singtel’s Incident and Problem Management process. - Log detailed and accurate information about incidents and maintain comprehensive documentation, including...


  • Kuala Lumpur, Malaysia EPS Ventures Sdn Bhd Full time

    **Responsibilities**: - Point of escalation of infra related incident and respond to incident. - Plan, coordinate all the activities required to perform, monitor, change request and report base on Singtel’s Incident and Problem Management process. - Log detailed and accurate information about incidents and maintain comprehensive documentation, including...


  • Kuala Lumpur, Malaysia Noventiq Full time

    Noventiq - leading global solutions and services provider in digital transformation and cybersecurity, headquartered in London, looking for a quota-carrying Business Development Manager (multivendor direction) to join our team in Malaysia. The role's focus is to generate revenue on assigned territories and exceed quota targets. We looking for a cybersecurity...


  • Kuala Lumpur, Malaysia Standard Chartered Full time

    **Job***: Technology **Primary Location***: Asia-Malaysia-Bukit Jalil KL **Schedule***: Full-time **Employee Status***: Permanent **Posting Date***: 24/Jul/2023, 11:45:17 PM **Unposting Date***: Ongoing **Role Responsibilities** **Cyber Security Incident Management Operations**: - Monitor, detect & respond to any potential security threats and risks...